Standard Model (cryptography)

From Wikipedia, the free encyclopedia

In cryptography the standard model is the model of computation in which the adversary is only limited by the amount of time and computational power available. Other names used are bare model and plain model.

Cryptographic schemes are usually based on complexity assumptions, which state that some problem, e.g. factorization, cannot be solved in polynomial time. Schemes which can be proven secure using only complexity assumptions are said to be secure in the standard model. Security proofs are notoriously difficult to achieve in the standard model, so in many proofs, cryptographic primitives are replaced by idealized versions. The most usual example of this technique, known as the random oracle model [1] [2], involves replacing a cryptographic hash function with a genuinely random function. Another example is the generic group model [3] [4], where the adversary is given access to a randomly chosen encoding of a group, instead of the finite field or elliptic curve groups used in practice.

Other models used invoke trusted third parties to perform some task without cheating -- for example, the public key infrastructure (PKI) model requires a certificate authority, which if it were dishonest, could produce fake certificates and use them to forge signatures, or mount a man in the middle attack to read encrypted messages. Other examples of this type are the common random string model and the common reference string model, where it is assumed that all parties have access to some string chosen uniformly at random or a string chosen according to some other probability distribution respectively. These models are often used for Non-interactive zero-knowledge proofs (NIZK). In some applications, such as the Dolev-Dwork-Naor encryption scheme [5], it makes sense for a particular party to generate the common reference string, while in other applications, the common reference string must be generated by a trusted third party. Collectively, these models are referred to as models with special setup assumptions.

[edit] References

  1. ^ Mihir Bellare; Phillip Rogaway (1993). "Random Oracles are Practical: A Paradigm for Designing Efficient Protocols". ACM Conference on Computer and Communications Security: 62-73, ACM. Retrieved on 2007-11-01. 
  2. ^ Ran Canetti; Oded Goldreich and Shai Halevi (1998). "The Random Oracle Methodology Revisited". Proceedings of the thirtieth annual ACM symposium on Theory of computing: 209-218, ACM. Retrieved on 2007-11-01. 
  3. ^ Victor Shoup (1997). "Lower bounds for discrete logarithms and related problems" (pdf) in Advances in Cryptology – Eurocrypt ’97. Lecture Notes in Computer Science 1233: 256-266, Springer-Verlag. Retrieved on 2007-11-01. 
  4. ^ Ueli Maurer (2005). "Abstract models of computation in cryptography" (pdf) in 10th IMA Conference On Cryptography and Coding. Lecture Notes in Computer Science 2796: 1-12, Springer-Verlag. Retrieved on 2007-11-01. 
  5. ^ Danny Dolev; Cynthia Dwork and Moni Naor (1991). "Non-Malleable Cryptography". Proceedings of the Twenty Third Annual ACM Symposium on Theory of Computing: 542-552, ACM. 

[edit] See also